CISA Questions (1-100)

¡Supera tus tareas y exámenes ahora con Quizwiz!

The BEST method of confirming the accuracy of a system tax calculation is by: Select an answer: A. review and analysis of the source code of the calculation programs. B. recreating program logic using generalized audit software to calculate monthly totals. C. preparing simulated transactions for processing and comparing the results to predetermined results. D. automatic flowcharting and analysis of the source code of the calculation programs.

A. A review of source code is not an effective method of ensuring that the calculation is being computed correctly. B. Recreating program logic may lead to errors, and monthly totals are not accurate enough to ensure correct computations. CORRECT C. Preparing simulated transactions for processing and comparing the results to predetermined results is the best method for confirming the accuracy of a tax calculation. D. Flowcharting and analysis of source code are not effective methods to address the accuracy of individual tax calculations.

Which of the following BEST describes the purpose of performing a risk assessment in the planning phase of an IS audit? Select an answer: A. To establish adequate staffing requirements to complete the IS audit B. To provide reasonable assurance that all material items will be addressed C. To determine the skills required to perform the IS audit D. To develop the audit program and procedures to perform the IS audit

A. A risk assessment does not directly influence staffing requirements. B. A risk assessment helps focus the audit procedures on the highest risk areas included in the scope of the audit. The concept of reasonable assurance is important as well. C. A risk assessment does not identify the skills required to perform an IS audit. D. A risk assessment is not used in the development of the audit program and procedures.

In evaluating programmed controls over password management, which of the following is the IS auditor MOST likely to rely on? Select an answer: A. A size check B. A hash total C. A validity check D. A field check

A. A size check is useful because passwords should have a minimum length, but it is not as strong of a control as validity. B. Passwords are not typically entered in a batch mode, so a hash total would not be effective. More important, a system should not accept incorrect values of a password, so a hash total as a control will not indicate any weak passwords, errors or omissions. CORRECT C. A validity check would be the most useful for the verification of passwords because it would verify that the required format has been used—for example, not using a dictionary word, including non-alphabetical characters, etc. An effective password must have several different types of characters: alphabetical, numeric and special. D. The implementation of a field check would not be as effective as a validity check that verifies that all password criteria have been met.

An IS auditor is testing employee access to a large financial system, and the IS auditor selected a sample from the current employee list provided by the auditee. Which of the following evidence is the MOST reliable to support the testing? Select an answer: A. A spreadsheet provided by the system administrator B. Human resources (HR) access documents signed by employees' managers C. A list of accounts with access levels generated by the system D. Observations performed onsite in the presence of a system administrator

A. A spreadsheet supplied by the system administrator may not be complete or may be inaccurate. Documentary evidence should be collected to support the auditee's spreadsheet. B. The human resources (HR) access documents signed by managers are good evidence; however, they are not as objective as the system-generated access list because access could have changed or the documents could have been incorrect when they were signed. CORRECT C. The access list generated by the system is the most reliable because it is the most objective evidence to perform a comparison against the samples selected. The evidence is objective because it was generated by the system rather than by an individual. D. The observations are good evidence to understand the internal control structure; however, observations are not efficient for a large number of users. Observations are not objective enough for substantive tests.

An IS auditor is validating a control that involves a review of system-generated exception reports. Which of the following is the BEST evidence of the effectiveness of the control? Select an answer: A. Walk-through with the reviewer of the operation of the control B. System-generated exception reports for the review period with the reviewer's sign-off C. A sample system-generated exception report for the review period, with follow-up action items noted by the reviewer D. Management's confirmation of the effectiveness of the control for the review period

A. A walk-through will highlight how a control is designed to work, but it seldom highlights the effectiveness of the control or exceptions or constraints in the process. B. Reviewer sign-off does not necessarily demonstrate the effectiveness of the control if the reviewer does not note follow-up actions for the exceptions identified. CORRECT C. A sample of a system-generated report with evidence that the reviewer followed up on the exception represents the best possible evidence of the effective operation of the control because there is documented evidence that the reviewer has reviewed and taken actions based on the exception report. D. Management's confirmation of effectiveness of the control suffers from lack of independence—management might be biased toward the effectiveness of the controls put in place.

An IS auditor has identified a business process to be audited. The IS auditor should NEXT identify the: Select an answer: A. most valuable information assets. B. IS audit resources to be deployed. C. auditee personnel to be interviewed. D. control objectives and activities.

A. All assets need to be identified, not just information assets. To determine the key information assets to be audited, the IS auditor should first determine which control objectives and key control activities should be validated. Only information assets that are related to the control objectives and key control activities are relevant for scoping the audit. B. Only after determining which controls and related relevant information assets are to be validated can the IS auditor decide on the key IS audit resources (with the relevant skill sets) that should be deployed for the audit. C. Only after determining the key control activities to be validated can the IS auditor identify the relevant process personnel who should be interviewed. CORRECT D. Once the business process is identified, the IS auditor should first identify the control objectives and activities associated with the business process that should be validated in the audit.

An IS auditor has been asked by management to review a potentially fraudulent transaction. The PRIMARY focus of an IS auditor while evaluating the transaction should be to: Select an answer: A. maintain impartiality while evaluating the transaction. B. ensure that the independence of an IS auditor is maintained. C. assure that the integrity of the evidence is maintained. D. assess all relevant evidence for the transaction.

A. Although it is important for an IS auditor to be impartial, in this case it is more critical that the evidence be preserved. B. Although it is important for an IS auditor to maintain independence, in this case it is more critical that the evidence be preserved. CORRECT C. The IS auditor has been requested to perform an investigation to capture evidence which may be used for legal purposes, and therefore, maintaining the integrity of the evidence should be the foremost goal. Improperly handled computer evidence is subject to being ruled inadmissible in a court of law. D. While it is also important to assess all relevant evidence, it is more important to maintain the chain of custody, which ensures the integrity of evidence.

An IS auditor conducting a review of software usage and licensing discovers that numerous PCs contain unauthorized software. Which of the following actions should the IS auditor take? Select an answer: A. Delete all copies of the unauthorized software. B. Recommend an automated process to monitor for compliance with software licensing. C. Report the use of the unauthorized software and the need to prevent recurrence. D. Warn the end users about the risk of using illegal software.

A. An IS auditor should not assume the role of the enforcing officer and take on any personal involvement in removing the unauthorized software. B. This would detect compliance with software licensing. However, an automated solution might not be the best option in all cases. CORRECT C. The use of unauthorized or illegal software should be prohibited by an organization. An IS auditor must convince the user and management of the risk and the need to eliminate the risk. For example, software piracy can result in exposure and severe fines. D. Auditors must report material findings to management for action. Informing the users of risk is not the primary responsibility of the IS auditor.

In the course of performing a risk analysis, an IS auditor has identified threats and potential impacts. Next, the IS auditor should: Select an answer: A. ensure the risk assessment is aligned to management's risk assessment process. B. identify information assets and the underlying systems. C. disclose the threats and impacts to management. D. identify and evaluate the existing controls.

A. An audit risk assessment is conducted for different purposes than management's risk assessment process. B. It would be impossible to determine impact without first having identified the assets affected; therefore, this must already have been completed. C. Upon completion of a risk assessment, an IS auditor should describe and discuss with management the threats and potential impacts on the assets as well as recommendations for addressing the risk. However, this cannot be done until the controls have been identified and the likelihood of the threat has been calculated. CORRECT D. It is important for an IS auditor to identify and evaluate the existence and effectiveness of existing and planned controls so that the risk level can be calculated after the potential threats and possible impacts are identified.

During a compliance audit of a small bank, the IS auditor notes that both the IT and accounting functions are being performed by the same user of the financial system. Which of the following reviews conducted by the user's supervisor would represent the BEST compensating control? Select an answer: A. Audit trails that show the date and time of the transaction B. A daily report with the total numbers and dollar amounts of each transaction C. User account administration D. Computer log files that show individual transactions

A. An audit trail of only the date and time of the transaction would not be sufficient to compensate for the risk of multiple functions being performed by the same individual. B. Review of the summary financial reports would not compensate for the segregation of duties issue. C. Supervisor review of user account administration would be a good control; however, it may not detect inappropriate activities where a person fills multiple roles. CORRECT D. Computer logs will record the activities of individuals during their access to a computer system or data file and will record any abnormal activities, such as the modification or deletion of financial data.

Which of the following forms of evidence would an IS auditor consider the MOST reliable? Select an answer: A. An oral statement from the auditee B. The results of a test performed by an external IS auditor C. An internally generated computer accounting report D. A confirmation letter received from an outside source

A. An oral statement from the auditee is audit evidence but not as reliable as the results of a test performed by an external IS auditor. CORRECT B. An independent test performed by an IS auditor should always be considered a more reliable source of evidence than a confirmation letter from a third party because the letter is the result of an analysis of the process and may not be based on authoritative audit techniques. An audit should consist of a combination of inspection, observation and inquiry by an IS auditor as determined by risk. This provides a standard methodology and "reasonable" assurance that the controls and test results are accurate. C. An internally generated computer accounting report is audit evidence, but not as reliable as the results of a test performed by an external IS auditor. D. An independent test performed by an IS auditor should always be considered a more reliable source of evidence than a confirmation letter from a third party because a letter is subjective and may not have been generated as a part of an authoritative audit or conform to audit standards.

When performing a computer forensic investigation, in regard to the evidence gathered, an IS auditor should be MOST concerned with: Select an answer: A. analysis. B. evaluation. C. preservation. D. disclosure.

A. Analysis is important but not the primary concern related to evidence in a forensic investigation. B. Evaluation is important but not the primary concern related to evidence in a forensic investigation. CORRECT C. Preservation and documentation of evidence for review by law enforcement and judicial authorities are of primary concern when conducting an investigation. Failure to properly preserve the evidence could jeopardize the admissibility of the evidence in legal proceedings. D. Disclosure is important but not of primary concern to the IS auditor in a forensic investigation.

An IS auditor reviews one day of logs for a remotely managed server and finds one case where logging failed and the backup restarts cannot be confirmed. What should the IS auditor do? Select an answer: A. Issue an audit finding. B. Seek an explanation from IS management. C. Review the classifications of data held on the server. D. Expand the sample of logs reviewed.

A. At this stage it is too preliminary to issue an audit finding. Seeking an explanation from management is advisable, but it would be better to gather additional evidence to properly evaluate the seriousness of the situation. B. Without gathering more information on the incident and the frequency of the incident, it would be difficult to obtain a meaningful explanation from management. C. A backup failure, which has not been established at this point, will be serious if it involves critical data. However, the issue is not the importance of the data on the server, where a problem has been detected, but whether a systematic control failure that impacts other servers exists. CORRECT D. IS Audit and Assurance Standards require that an IS auditor gather sufficient and appropriate audit evidence. The IS auditor has found a potential problem and now needs to determine whether this is an isolated incident or a systematic control failure.

Which of the following should an IS auditor use to detect duplicate invoice records within an invoice master file? Select an answer: A. Attribute sampling B. Computer-assisted audit techniques (CAATs) C. Compliance testing D. Integrated test facility (ITF)

A. Attribute sampling would aid in identifying records meeting specific conditions, but would not compare one record to another to identify duplicates. To detect duplicate invoice records, the IS auditor should check all of the items that meet the criteria and not just a sample of the items. CORRECT B. Computer-assisted audit techniques (CAATs) would enable the IS auditor to review the entire invoice file to look for those items that meet the selection criteria. C. Compliance testing determines whether controls procedures are adhered to, and using CAATs is the better option because it would most likely be more efficient to search for duplicates. D. An integrated test facility (ITF) allows the IS auditor to test transactions through the production system, but would not compare records to identify duplicates.

While reviewing sensitive electronic work papers, the IS auditor noticed that they were not encrypted. This could compromise the: Select an answer: A. audit trail of the versioning of the work papers. B. approval of the audit phases. C. access rights to the work papers. D. confidentiality of the work papers.

A. Audit trails do not, of themselves, affect the confidentiality but are part of the reason for requiring encryption. B. Audit phase approvals do not, of themselves, affect the confidentiality of the work papers, but are part of the reason for requiring encryption. C. Access to the work papers should be limited by need to know; however, a lack of encryption would breach the confidentiality of the work papers, not the access rights to the papers. CORRECT D. Encryption provides confidentiality for the electronic work papers.

An IS auditor is developing an audit plan for an environment that includes new systems. The company's management wants the IS auditor to focus on recently implemented systems. How should the IS auditor respond? Select an answer: A. Audit the new systems as requested by management. B. Audit systems not included in last year's scope. C. Determine the highest-risk systems and plan accordingly. D. Audit both the systems not in last year's scope and the new systems

A. Auditing the new system does not reflect a risk-based approach. Even though the system could contain sensitive data and may present risk of data loss or disclosure to the organization, without a risk assessment, the decision to solely audit the newly implemented system is not a risk-based decision B. Auditing systems not included in the previous year's scope does not reflect a risk-based approach. In addition, management may know about problems with the new system and may be intentionally trying to steer the audit away from that vulnerable area. Although at first the new system may seem to be the most risky area, an assessment must be conducted rather than relying on the judgment of the IS auditor or IT manager. CORRECT C. The best course of action is to conduct a risk assessment and design the audit plan to cover the areas of highest risk. ISACA IS Audit and Assurance Standard 1202 (Risk Assessment in Planning), statement 1202.1: "The IS audit and assurance function shall use an appropriate risk assessment approach and supporting methodology to develop the overall IS audit plan and determine priorities for the effective allocation of IS audit resources." D. The creation of the audit plan should be performed in cooperation with management and based on risk. The IS auditor should not arbitrarily decide on what needs to be audited.

Which of the following BEST describes the objective of an IS auditor discussing the audit findings with the auditee? Select an answer: A. Communicate results to the auditee. B. Develop time lines for the implementation of suggested recommendations. C. Confirm the findings, and propose a course of corrective action. D. Identify compensating controls to the identified risk.

A. Based on this discussion, the IS auditor will finalize the report and present the report to relevant levels of senior management after the findings are confimred. This discussion should, however, also address a timetable for remediation of the audit findings. B. This discussion will, first of all, inform management of the findings of the audit, and based on these discussions, management may agree to develop an implementation plan for the suggested recommendations, along with the time lines. CORRECT C. Before communicating the results of an audit to senior management, the IS auditor should discuss the findings with the auditee. The goal of such a discussion is to confirm the accuracy of the findings and to propose or recommend a course of corrective action. D. At the draft report stage, the IS auditor may recommend various controls to mitigate the risk, but the purpose of the meeting is to validate the findings of the audit with management.

An IS auditor interviewing a payroll clerk finds that the answers do not support job descriptions and documented procedures. Under these circumstances, the IS auditor should: Select an answer: A. conclude that the controls are inadequate. B. expand the scope to include substantive testing. C. place greater reliance on previous audits. D. suspend the audit.

A. Based solely on the interview with the payroll clerk, the IS auditor will not be able to collect evidence to conclude on the adequacy of existing controls. CORRECT B. If the answers provided to an IS auditor's questions are not confirmed by documented procedures or job descriptions, the IS auditor should expand the scope of testing the controls and include additional substantive tests. C. Placing greater reliance on previous audits is an inappropriate action because it provides no current knowledge of the adequacy of the existing controls. D. Suspending the audit is an inappropriate action because it provides no current knowledge of the adequacy of the existing controls.

The MOST important reason for an IS auditor to obtain sufficient and appropriate audit evidence is to: Select an answer: A. comply with regulatory requirements. B. provide a basis for drawing reasonable conclusions. C. ensure complete audit coverage. D. perform the audit according to the defined scope

A. Complying with regulatory requirements is relevant to an audit but is not the most important reason why sufficient and relevant evidence is required. CORRECT B. The scope of an IS audit is defined by its objectives. This involves identifying control weaknesses relevant to the scope of the audit. Obtaining sufficient and appropriate evidence assists the auditor in not only identifying control weaknesses but also documenting and validating them. C. Ensuring coverage is relevant to conducting an IS audit but is not the most important reason why sufficient and relevant evidence is required. The reason for obtaining evidence is to ensure that the audit conclusions are factual and accurate. D. The execution of an audit to meet its defined scope is relevant to an audit but is not the reason why sufficient and relevant evidence is required.

An IS auditor wants to analyze audit trails on critical servers to discover potential anomalies in user or system behavior. Which of the following is the MOST suitable for performing that task? Select an answer: A. Computer-aided software engineering (CASE) tools B. Embedded data collection tools C. Trend/variance detection tools D. Heuristic scanning tools

A. Computer-aided software engineering (CASE) tools are used to assist in software development. B. Embedded (audit) data collection software, such as systems control audit review file (SCARF) or systems audit review file (SARF), is used to provide sampling and production statistics, but not to conduct an audit log analysis. CORRECT C. Trend/variance detection tools look for anomalies in user or system behavior, such as invoices with increasing invoice numbers. D. Heuristic scanning tools are a type of virus scanning used to indicate possible infected traffic.

Which of the following is the MOST important skill an IS auditor should develop to understand the constraints of conducting an audit? Select an answer: A. Contingency planning B. IS management resource allocation C. Project management D. Knowledge of internal controls

A. Contingency planning is often associated with the organization's operations. IS auditors should have knowledge of contingency planning techniques, but this is not essential regarding constraints on the conduct of the audit. B. IS managers are responsible for resource management of their departments. IS auditors do not manage IS resources. CORRECT C. Audits often involve resource management, deliverables, scheduling and deadlines similar to project management good practices. D. Knowledge of internal controls is fundamental to IS auditors. Professional competence is an auditing standard. A lack of understanding of the control environment would be a constraint on the effectiveness of the audit, but is not the most important skill needed by the IS auditor.

During the collection of forensic evidence, which of the following actions would MOST likely result in the destruction or corruption of evidence on a compromised system? Select an answer: A. Dumping the memory content to a file B. Generating disk images of the compromised system C. Rebooting the system D. Removing the system from the network

A. Copying the memory contents is a normal forensics procedure where possible. Done carefully, it will not corrupt the evidence. B. Proper forensics procedures require creating two copies of the images of the system for analysis. Hash values ensure that the copies are accurate. CORRECT C. Rebooting the system may result in a change in the system state and the loss of files and important evidence stored in memory. D. When investigating a system it is recommended to disconnect it from the network to minimize external infection or access.

An IS auditor who was involved in designing an organization's business continuity plan (BCP) has been assigned to audit the plan. The IS auditor should: Select an answer: A. decline the assignment. B. inform management of the possible conflict of interest after completing the audit assignment. C. inform the BCP team of the possible conflict of interest prior to beginning the assignment. D. communicate the possibility of conflict of interest to audit management prior to starting the assignment.

A. Declining the assignment could be acceptable only after obtaining management approval or it is appropriately disclosed to management, audit management and other stakeholders. B. Approval should be obtained prior to commencement and not after the completion of the assignment. C. Informing the business continuity planning (BCP) team of the possible conflict of interest prior to starting the assignment is not the correct answer because the BCP team would not have the authority to decide on this issue. CORRECT D. A possible conflict of interest, likely to affect the IS auditor's independence, should be brought to the attention of management prior to starting the assignment.

A substantive test to verify that tape library inventory records are accurate is: Select an answer: A. determining whether bar code readers are installed. B. determining whether the movement of tapes is authorized. C. conducting a physical count of the tape inventory. D. checking whether receipts and issues of tapes are accurately recorded.

A. Determining whether bar code readers are installed is a compliance test. B. Determining whether the movement of tapes is authorized is a compliance test. CORRECT C. A substantive test includes gathering evidence to evaluate the integrity (i.e., the completeness, accuracy or validity) of individual transactions, data or other information. Conducting a physical count of the tape inventory is a substantive test. D. Checking whether receipts and issues of tapes are accurately recorded is a compliance test.

An IS auditor evaluating logical access controls should FIRST: Select an answer: A. document the controls applied to the potential access paths to the system. B. test controls over the access paths to determine if they are functional. C. evaluate the security environment in relation to written policies and practices. D. obtain an understanding of the security risk to information processing.

A. Documentation and evaluation is the second step in assessing the adequacy, efficiency and effectiveness of the controls and is based on the risk to the system that necessitates the controls. B. The third step is to test the access paths—to determine if the controls are functioning. C. It is only after the risk is determined and the controls documented that the IS auditor can evaluate the security environment to assess its adequacy through review of the written policies, observation of practices and comparison of them to appropriate security good practices. CORRECT D. When evaluating logical access controls, an IS auditor should first obtain an understanding of the security risk facing information processing by reviewing relevant documentation, by inquiries, and conducting a risk assessment. This is necessary so that the IS auditor can ensure the controls are adequate to address risk.

An IS auditor has been assigned to conduct a test that compares job run logs to computer job schedules. Which of the following observations would be of the GREATEST concern to the IS auditor? Select an answer: A. There are a growing number of emergency changes. B. There were instances when some jobs were not completed on time. C. There were instances when some jobs were overridden by computer operators. D. Evidence shows that only scheduled jobs were run.

A. Emergency changes are acceptable as long as they are properly documented as part of the process. B. Instances of jobs not being completed on time is a potential issue and should be investigated, but it is not the greatest concern. CORRECT C. The overriding of computer processing jobs by computer operators could lead to unauthorized changes to data or programs. This is a control concern; thus, it is always critical. D. The audit should find that all scheduled jobs were run and that any exceptions were documented. This would not be a violation.

An IS auditor is carrying out a system configuration review. Which of the following would be the BEST evidence in support of the current system configuration settings? Select an answer: A. System configuration values imported to a spreadsheet by the system administrator B. Standard report with configuration values retrieved from the system by the IS auditor C. Dated screenshot of the system configuration settings made available by the system administrator D. Annual review of approved system configuration values by the business owner

A. Evidence provided that is not system-generated information could be modified before it is presented to an IS auditor, and therefore it may not be as reliable as evidence obtained by the IS auditor. For example, a system administrator could change the settings or modify the graphic image before taking a screenshot. CORRECT B. Evidence obtained directly from the source by an IS auditor is more reliable than information provided by a system administrator or a business owner because the IS auditor does not have a vested interest in the outcome of the audit. C. The rules may be modified by the administrator prior to taking the screenshot; therefore, this is not the best evidence. D. The annual review provided by a business owner may not reflect current information.

The PRIMARY purpose of an IT forensic audit is: Select an answer: A. to participate in investigations related to corporate fraud. B. the systematic collection and analysis of evidence after a system irregularity. C. to assess the correctness of an organization's financial statements. D. to preserve evidence of criminal activity.

A. Forensic audits are not limited to corporate fraud. CORRECT B. The systematic collection and analysis of evidence best describes a forensic audit. The evidence collected could then be analyzed and used in judicial proceedings. C. Assessing the correctness of an organization's financial statements is not the primary purpose of most forensic audits. D. Forensics is the investigation of evidence related to a crime or misbehavior. Preserving evidence is the forensic process, but not the primary purpose.

During a security audit of IT processes, an IS auditor found that documented security procedures did not exist. The IS auditor should: A. create the procedures document based on the practices. B. issue an opinion of the current state and end the audit. C. conduct compliance testing on available data. D. identify and evaluate existing practices.

A. IS auditors should not prepare documentation because the process may not be compliant with management objectives and doing so could jeopardize their independence. B. Ending the audit and issuing an opinion will not address identification of potential risk. The auditor should evaluate the practices in place. The recommendation could still be for the organization to develop written procedures. Terminating the audit may prevent achieving one of the basic audit objectives, identification of potential risk. C. Because there are no documented procedures, there is no basis against which to test compliance. CORRECT D. One of the main objectives of an audit is to identify potential risk; therefore, the most proactive approach would be to identify and evaluate the existing security practices being followed by the organization and submit the findings and risk to management with recommendations to document the current controls or enforce the documented procedures.

Data flow diagrams are used by IS auditors to: A. identify key controls. B. highlight high-level data definitions. C. graphically summarize data paths and storage. D. portray step-by-step details of data generation.

A. Identifying key controls is not the focus of data flow diagrams. The focus is as the name states—flow of data. B. A data dictionary may be used to document data definitions, but the data flow diagram is used to document how data move through a process. CORRECT C. Data flow diagrams are used as aids to graph or chart data flow and storage. They trace data from their origination to destination, highlighting the paths and storage of data. D. The purpose of a data flow diagram is to track the movement of data through a process and is not primarily to document or indicate how data are generated.

Which of the following will MOST successfully identify overlapping key controls in business application systems? Select an answer: A. Reviewing system functionalities that are attached to complex business processes B. Submitting test transactions through an integrated test facility (ITF) C. Replacing manual monitoring with an automated auditing solution D. Testing controls to validate that they are effective

A. In general, highly complex business processes may have more key controls than business areas with less complexity; however, finding, with certainty, unnecessary controls in complex areas is not always possible. If a well-thought-out key control structure has been established from the beginning, finding any overlap in key controls will not be possible. B. An integrated test facility (ITF) is an audit technique to test the accuracy of the processes in the application system. It may find control flaws in the application system, but it would be difficult to find the overlap in key controls. CORRECTC. As part of the effort to realize continuous audit management (CAM), there are cases for introducing an automated monitoring and auditing solution. All key controls need to be clearly aligned for systematic implementation; thus, analysts have the opportunity to discover unnecessary or overlapping key controls in existing systems. D. By testing controls to validate whether they are effective, the IS auditor can identify whether there are overlapping controls; however, the process of implementing an automated auditing solution would better identify overlapping controls.

An enterprise is developing a strategy to upgrade to a newer version of its database software. Which of the following tasks can an IS auditor perform without compromising the objectivity of the IS audit function? Select an answer: A. Advise on the adoption of application controls to the new database software. B. Provide future estimates of the licensing expenses to the project team. C. Recommend to the project manager how to improve the efficiency of the migration. D. Review the acceptance test case documentation before the tests are carried out.

A. Independence could be compromised if the IS auditor advises on the adoption of specific application controls. B. Independence could be compromised if the IS auditor were to audit the estimate of future expenses used to support a business case for management approval of the project. C. Advising the project manager on how to increase the efficiency of the migration may compromise the IS auditor's independence. CORRECT D. The review of the test cases will facilitate the objective of a successful migration and ensure that proper testing is conducted. An IS auditor can advise as to the completeness of the test cases.

The decisions and actions of an IS auditor are MOST likely to affect which of the following types of risk? Select an answer: A. Inherent B. Detection C. Control D. Business

A. Inherent risk is the risk that a material error could occur, assuming that there are no related internal controls to prevent or detect the error. Inherent risk is not usually affected by an IS auditor. CORRECT B. Detection risk is directly affected by the IS auditor's selection of audit procedures and techniques. Detection risk is the risk that a review will not detect or notice a material issue. C. Control risk is the risk that a material error exists that would not be prevented or detected on a timely basis by the system of internal controls. Control risk can be mitigated by the actions of the company's management. D. Business risk is a probable situation with uncertain frequency and magnitude of loss (or gain). Business risk is usually not directly affected by an IS auditor.

An IS auditor is conducting a compliance test to determine whether controls support management policies and procedures. The test will assist the IS auditor to determine: Select an answer: A. that the control is operating efficiently. B. that the control is operating as designed. C. the integrity of data controls. D. the reasonableness of financial reporting controls.

A. It is important that controls operate efficiently, but in this case the intent is to ensure that the controls support management policies and procedures. Therefore, the important issue is whether the controls are operating correctly and thereby meeting the control objective. CORRECT B. Compliance tests can be used to test the existence and effectiveness of a defined process. Understanding the objective of a compliance test is important. IS auditors want reasonable assurance that the controls they are relying on are effective. An effective control is one that meets management expectations and objectives. C. Substantive tests, not compliance tests, are associated with data integrity. D. Determining the reasonableness of financial reporting controls is a very narrow answer in that it is limited to financial reporting. It meets the objective of determining whether the controls are reasonable, but does not ensure that the control is working correctly and thereby supporting management expectations and objectives.

An IS auditor discovers that devices connected to the network have not been included in a network diagram that had been used to develop the scope of the audit. The chief information officer (CIO) explains that the diagram is being updated and awaiting final approval. The IS auditor should FIRST: Select an answer: A. expand the scope of the IS audit to include the devices that are not on the network diagram. B. evaluate the impact of the undocumented devices on the audit scope. C. note a control deficiency because the network diagram has not been approved. D. plan follow-up audits of the undocumented devices.

A. It is important that the IS auditor does not immediately assume that everything on the network diagram provides information about the risk affecting a network/system. There is a process in place for documenting and updating the network diagram. CORRECT B. In a risk-based approach to an IS audit, the scope is determined by the impact the devices will have on the audit. If the undocumented devices do not impact the audit scope, then they may be excluded from the current audit engagement. The information provided on a network diagram can vary depending on what is being illustrated—for example, the network layer, cross connections, etc. C. In this case, there is simply a mismatch in timing between the completion of the approval process and when the IS audit began. There is no control deficiency to be reported. D. Planning for follow-up audits of the undocumented devices is contingent on the risk that the undocumented devices have on the ability of the entity to meet the audit scope.

The MOST appropriate action for an IS auditor to take when shared user accounts are discovered is to: Select an answer: A. inform the audit committee of the potential issue. B. review audit logs for the IDs in question. C. document the finding and explain the risk of using shared IDs. D. request that the IDs be removed from the system.

A. It is not appropriate for an IS auditor to report findings to the audit committee before conducting a more detailed review and presenting them to management for a response. B. Review of audit logs would not be useful because shared IDs do not provide for individual accountability. CORRECT C. An IS auditor's role is to detect and document findings and control deficiencies. Part of the audit report is to explain the reasoning behind the findings. The use of shared IDs is not recommended because it does not allow for accountability of transactions. An IS auditor would defer to management to decide how to respond to the findings presented. D. It is not the role of an IS auditor to request the removal of IDs from the system.

An external IS auditor discovers that systems in the scope of the audit were implemented by an associate. In such a circumstance, IS audit management should: Select an answer: A. remove the IS auditor from the engagement. B. cancel the engagement. C. disclose the issue to the client. D. take steps to restore the IS auditor's independence.

A. It is not necessary to withdraw the IS auditor unless there is a statutory limitation, as exists in certain countries. B. Canceling the engagement is not required if properly disclosed and accepted. CORRECT C. In circumstances in which the IS auditor's independence is impaired and the IS auditor continues to be associated with the audit, the facts surrounding the issue of the IS auditor's independence should be disclosed to the appropriate management and in the report. D. This is not a feasible solution. The independence of the IS auditor cannot be restored while continuing to conduct the audit.

After reviewing the disaster recovery planning (DRP) process of an organization, an IS auditor requests a meeting with company management to discuss the findings. Which of the following BEST describes the main goal of this meeting? Select an answer: A. Obtaining management approval of the corrective action plan B. Confirming factual accuracy of the findings C. Assisting management in the implementation of corrective actions D. Prioritizing the resolution of the items

A. Management approval of the corrective actions is not required. Management could elect to implement another corrective action plan to address the risk. CORRECT B. The goal of the meeting is to confirm the factual accuracy of the audit findings and present an opportunity for management to agree on or respond to recommendations for corrective action. C. Implementation of corrective actions should be done after the factual accuracy of findings has been established, but the work of implementing corrective action is not typically assigned to the IS auditor because this would impair the auditor's independence. D. Rating the audit findings would provide management guidance for allocating resources to the high-risk items first.

During an exit interview, in cases where there is disagreement regarding the impact of a finding, an IS auditor should: Select an answer: A. ask the auditee to sign a release form accepting full legal responsibility. B. elaborate on the significance of the finding and the risk of not correcting it. C. report the disagreement to the audit committee for resolution. D. accept the auditee's position because they are the process owners.

A. Management is always responsible and liable for risk, but the role of the IS auditor is to inform management of the findings and associated risk discovered in an audit. CORRECT B. If the auditee disagrees with the impact of a finding, it is important for an IS auditor to elaborate and clarify the risk and exposures because the auditee may not fully appreciate the magnitude of the exposure. The goal should be to enlighten the auditee or uncover new information of which an IS auditor may not have been aware. Anything that appears to threaten the auditee will lessen effective communications and set up an adversarial relationship. By the same token, an IS auditor should not automatically agree just because the auditee expresses an alternate point of view. C. The audit report will contain the finding from the IS auditor and the response from management. It is the responsibility of management to accept risk or mitigate it appropriately. The role of the auditor is to inform management clearly and thoroughly so that the best decision can be made. D. The IS auditor must be professional, competent and independent. They must not just accept an explanation or argument from management unless the process used to generate the finding was flawed.

Which audit technique provides the BEST evidence of the segregation of duties in an IT department? Select an answer: A. Discussion with management B. Review of the organization chart C. Observation and interviews D. Testing of user access rights

A. Management may not be aware of the detailed functions of each employee in the IT department, and they may not be aware whether the controls are being followed. Therefore, discussion with the management would provide only limited information regarding segregation of duties. B. An organization chart would not provide details of the functions of the employees or whether the controls are working correctly. CORRECT C. Based on the observations and interviews, the IT auditor can evaluate the segregation of duties. By observing the IS staff performing their tasks, an IS auditor can identify whether they are performing any incompatible operations, and by interviewing the IT staff, the auditor can get an overview of the tasks performed. D. Testing of user rights would provide information about the rights they have within the IS systems, but would not provide complete information about the functions they perform. Observation would be a better option because user rights can be changed between audits.

To ensure that audit resources deliver the best value to the organization, the FIRST step would be to: Select an answer: A. schedule the audits and monitor the time spent on each audit. B. train the IS audit staff on current technology used in the company. C. develop the audit plan on the basis of a detailed risk assessment. D. monitor progress of audits and initiate cost control measures.

A. Monitoring the audits and the time spent on audits would not be effective if the wrong areas were being audited. It is most important to develop a risk-based audit plan to ensure effective use of audit resources. B. The IS auditor may have specialties or the audit team may rely on outside experts to conduct very specialized audits. It is not necessary for each IS auditor to be trained on all new technology. CORRECT C. Monitoring the time and audit programs, as well as adequate training, will improve the IS audit staff's productivity (efficiency and performance), but that which delivers value to the organization is ensuring that the resources and efforts being dedicated to audit are focused on higher-risk areas. D. Monitoring audits and initiating cost controls will not necessarily ensure the effective use of audit resources.

While conducting an audit, an IS auditor detects the presence of a virus. What should be the IS auditor's next step? Select an answer: A. Observe the response mechanism. B. Clear the virus from the network. C. Inform appropriate personnel immediately. D. Ensure deletion of the virus.

A. Observing the response mechanism should be done after informing appropriate personnel. This will enable an IS auditor to examine the actual workability and effectiveness of the response system. B. The IS auditor is neither authorized nor capable in most cases of removing the virus from the network. CORRECT C. The first thing an IS auditor should do after detecting the virus is to alert the organization to its presence, then wait for their response. D. An IS auditor should not make changes to the system being audited; ensuring the deletion of the virus is a management responsibility.

Which of the following is the FIRST step performed prior to creating a risk ranking for the annual internal IS audit plan? Select an answer: A. Prioritize the identified risk. B. Define the audit universe. C. Identify the critical controls. D. Determine the testing approach.

A. Once the audit universe is defined, the IS auditor can prioritize risk based on its overall impact on different operational areas of the organization covered under the audit universe. CORRECT B. In a risk-based audit approach, the IS auditor identifies risk to the organization based on the nature of the business. In order to plan an annual audit cycle, the types of risk must be ranked. To rank the types of risk, the auditor must first define the audit universe by considering the IT strategic plan, organizational structure and authorization matrix. C. The controls that help in mitigating high-risk areas are generally critical controls and their effectiveness provides assurance on mitigation of risk. However, this cannot be done unless the types of risk are ranked. D. The testing approach is based on the risk ranking.

An organization's IS audit charter should specify the: Select an answer: A. plans for IS audit engagements. B. objectives and scope of IS audit engagements. C. detailed training plan for the IS audit staff. D. role of the IS audit function.

A. Planning is the responsibility of audit management. B. The objectives and scope of each IS audit should be agreed on in an engagement letter. The charter would specify the objectives and scope of the audit function but not of individual engagements. C. A training plan, based on the audit plan, should be developed by audit management. CORRECT D. An IS audit charter establishes the role of the information systems audit function. The charter should describe the overall authority, scope and responsibilities of the audit function. It should be approved by the highest level of management and, if available, by the audit committee.

An IS auditor is planning to evaluate the control design effectiveness related to an automated billing process. Which of the following is the MOST effective approach for the auditor to adopt? Select an answer: A. Process narrative B. Inquiry C. Reperformance D. Walk-through

A. Process narratives may not be current or complete and may not reflect the actual process in operation. B. Inquiry can be used to understand the controls in a process only if it is accompanied by verification of evidence. C. Reperformance is used to evaluate the operating effectiveness of the control rather than the design of the control. CORRECT D. Walk-throughs involve a combination of inquiry and inspection of evidence with respect to business process controls. This is the most effective basis for evaluation of the design of the control as it actually exists.

Which of the following should be the FIRST action of an IS auditor during a dispute with a department manager over audit findings? A. Retest the control to validate the finding. B. Engage a third party to validate the finding. C. Include the finding in the report with the department manager's comments. D. Revalidate the supporting evidence for the finding.

A. Retesting the control would normally occur after the evidence has been revalidated. B. While there are cases where a third party may be needed to perform specialized audit procedures, an IS auditor should first revalidate the supporting evidence to determine whether there is a need to engage a third party. C. Before putting a disputed finding or management response in the audit report, the IS auditor should take care to review the evidence used in the finding to ensure audit accuracy. CORRECT D. Conclusions drawn by an IS auditor should be adequately supported by evidence, and any compensating controls or corrections pointed out by a department manager should be taken into consideration. Therefore, the first step would be to revalidate the evidence for the finding. If, after revalidating and retesting, there are unsettled disagreements, those issues should be included in the report.

When preparing an audit report the IS auditor should ensure that the results are supported by: Select an answer: A. statements from IS management. B. work papers of other auditors. C. an organizational control self-assessment. D. sufficient and appropriate audit evidence.

A. Statements from IS management may be included in the audit analysis but, of themselves, would not be considered a sufficient basis for issuing a report. B. Work papers from other auditors may be used to substantiate and validate a finding but should not be used without the additional evidence of the work papers from the IS auditor preparing the report. C. The results of a control self-assessment may assist the IS auditor in determining risk and compliance but on its own is not enough to support the audit report. CORRECT D. ISACA's IS Audit and Assurance Standard on reporting requires that the IS auditor have sufficient and appropriate audit evidence to support the reported results. Statements from IS management provide a basis for obtaining concurrence on matters that cannot be verified with empirical evidence. The report should be based on evidence collected during the course of the review even though the IS auditor may have access to the work papers of other auditors. The results of an organizational control self-assessment (CSA) could supplement the audit findings.

The internal IS audit team is auditing controls over sales returns and is concerned about fraud. Which of the following sampling methods would BEST assist the IS auditors? Select an answer: A. Stop-or-go B. Classical variable C. Discovery D. Probability-proportional-to-size

A. Stop-or-go is a sampling method that helps limit the size of a sample and allows the test to be stopped at the earliest possible moment. B. Classical variable sampling is associated with dollar amounts and has a sample based on a representative sample of the population but is not focused on fraud. Correct C. Discovery sampling is used when an IS auditor is trying to determine whether a type of event has occurred, and therefore it is suited to assess the risk of fraud and to identify whether a single occurrence has taken place. D. Probability-proportional-to-size sampling is typically associated with cluster sampling when there are groups within a sample. The question does not indicate that an IS auditor is searching for a threshold of fraud.

Which of the following would an IS auditor use to determine if unauthorized modifications were made to production programs? Select an answer: A. System log analysis B. Compliance testing C. Forensic analysis D. Analytical review

A. System log analysis would identify changes and activity on a system but would not identify whether the change was authorized unless conducted as a part of a compliance test. CORRECT B. Determining that only authorized modifications are made to production programs would require the change management process be reviewed to evaluate the existence of a trail of documentary evidence. Compliance testing would help to verify that the change management process has been applied consistently. C. Forensic analysis is a specialized technique for criminal investigation. D. An analytical review assesses the general control environment of an organization.

Which of the following audit techniques would BEST help an IS auditor in determining whether there have been unauthorized program changes since the last authorized program update? Select an answer: A. Test data run B. Code review C. Automated code comparison D. Review of code migration procedures

A. Test data runs permit the auditor to verify the processing of preselected transactions but provide no evidence about unauthorized changes or unexercised portions of a program. B. Code review is the process of reading program source code listings to determine whether the code follows coding standards or contains potential errors or inefficient statements. A code review can be used as a means of code comparison, but it is inefficient and unlikely to detect any changes in the code, especially in a large program. CORRECT C. An automated code comparison is the process of comparing two versions of the same program to determine whether the two correspond. It is an efficient technique because it is an automated procedure. D. The review of code migration procedures would not detect unauthorized program changes.

The vice president of human resources has requested an IS audit to identify payroll overpayments for the previous year. Which would be the BEST audit technique to use in this situation? Select an answer: A. Generate sample test data B. Generalized audit software C. Integrated test facility D. Embedded audit module

A. Test data would test for the existence of controls that might prevent overpayments, but it would not detect specific, previous miscalculations. CORRECT B. Generalized audit software features include mathematical computations, stratification, statistical analysis, sequence checking, duplicate checking and recomputations. An IS auditor, using generalized audit software, could design appropriate tests to recompute the payroll, thereby determining whether there were overpayments and to whom they were made. C. An integrated test facility would help identify a problem as it occurs but would not detect errors for a previous period. D. An embedded audit module can enable the IS auditor to evaluate a process and gather audit evidence, but it would not detect errors for a previous period.

An IS auditor performing a review of application controls would evaluate the: Select an answer: A. efficiency of the application in meeting the business processes. B. impact of any exposures discovered. C. business processes served by the application. D. application's optimization.

A. The IS auditor is reviewing the effectiveness of the controls, not the suitability of the application to meet business needs. CORRECT B. An application control review involves the evaluation of the application's automated controls and an assessment of any exposures resulting from the control weaknesses. C. The other choices may be objectives of an application audit but are not part of an audit restricted to a review of the application controls. D. One area to be reviewed may be the efficiency and optimization of the application, but this is not the area being reviewed in this audit.

What is the BEST course of action for an IS auditor to take when an outsourced monitoring process for remote access is inadequate and management disagrees because management stated that intrusion detection system (IDS) and firewall controls are in place? Select an answer: A. Revise the finding in the audit report per management's feedback. B. Retract the finding because the IDS controls are in place. C. Retract the finding because the firewall rules are monitored. D. Document the identified finding in the audit report.

A. The IS auditor may include the management response in the report, but that will not affect the requirement to report the finding. B. The finding remains valid and the management response will be documented; however, the audit may indicate a need to review the validity of the management response. C. The finding remains valid and the management response will be documented; however, the audit may indicate a need to review the validity of the management response. CORRECT D. IS auditor independence would dictate that the additional information provided by the auditee will be taken into consideration. Normally, an IS auditor would not automatically retract or revise the finding.

An IS auditor suspects an incident is occurring while an audit is being performed on a financial system. What should the IS auditor do FIRST? Select an answer: A. Request that the system be shut down to preserve evidence. B. Report the incident to management. C. Ask for immediate suspension of the suspect accounts. D. Investigate the source and nature of the incident.

A. The IS auditor should follow the incident response process of the organization. The auditor is not authorized to shut the system down. CORRECT B. Reporting the suspected incident to management will help initiate the incident response process, which is the most appropriate action. Management is responsible for making decisions regarding the appropriate response. It is not the IS auditor's role to respond to incidents during an audit. C. The IS auditor is not authorized to lead the investigation or to suspend user accounts. The auditor should report the incident to management. D. Management is responsible to set up and follow an incident management plan; that is not the responsibility of the IS auditor.

While performing an audit of an accounting application's internal data integrity controls, an IS auditor identifies a major control deficiency in the change management software supporting the accounting application. The MOST appropriate action for the IS auditor to take is to: Select an answer: A. continue to test the accounting application controls and inform the IT manager about the control deficiency and recommend possible solutions. B. complete the audit and not report the control deficiency because it is not part of the audit scope. C. continue to test the accounting application controls and include the deficiency in the final report. D. cease all audit activity until the control deficiency is resolved

A. The IS auditor should not assume that the IT manager will follow through on a verbal notification toward resolving the change management control deficiency, and it is inappropriate to offer consulting services on issues discovered during an audit. B. While not technically within the audit scope, it is the responsibility of the IS auditor to report findings discovered during an audit that could have a material impact on the effectiveness of controls. CORRECT C. It is the responsibility of the IS auditor to report on findings that could have a material impact on the effectiveness of controls—whether or not they are within the scope of the audit. D. It is not the role of the IS auditor to demand that IT work be completed before performing or completing an audit.

The internal audit department has written some scripts that are used for continuous auditing of some information systems. The IT department has asked for copies of the scripts so that they can use them for setting up a continuous monitoring process on key systems. Would sharing these scripts with IT affect the ability of the IS auditors to independently and objectively audit the IT function? Select an answer: A. Sharing the scripts is not permitted because it would give IT the ability to pre-audit systems and avoid an accurate, comprehensive audit. B. Sharing the scripts is required because IT must have the ability to review all programs and software that runs on IS systems regardless of audit independence. C. Sharing the scripts is permissible as long as IT recognizes that audits may still be conducted in areas not covered in the scripts. D. Sharing the scripts is not permitted because it would mean that the IS auditors who wrote the scripts would not be permitted to audit any IS systems where the scripts are being used for monitoring.

A. The ability of IT to continuously monitor and address any issues on IT systems would not affect the ability of IS audit to perform a comprehensive audit. B. Sharing the scripts may be required by policy for the sake of quality assurance and configuration management, but that would not impair the ability to audit. CORRECT C. IS audit can still review all aspects of the systems. They may not be able to review the effectiveness of the scripts themselves, but they can still audit the systems. D. An audit of an IS system would encompass more than just the controls covered in the scripts.

An audit charter should: A. be dynamic and change to coincide with the changing nature of technology and the audit profession. B. clearly state audit objectives for, and the delegation of, authority to the maintenance and review of internal controls. C. document the audit procedures designed to achieve the planned audit objectives. D. outline the overall authority, scope and responsibilities of the audit function.

A. The audit charter should not be subject to changes in technology and should not significantly change over time. The charter should be approved at the highest level of management. B. An audit charter will state the authority and reporting requirements for the audit but not the details of maintenance of internal controls. C. An audit charter would not be at a detailed level and, therefore, would not include specific audit objectives or procedures. CORRECT D. An audit charter should state management's objectives for and delegation of authority to IS auditors.

The final decision to include a material finding in an audit report should be made by the: Select an answer: A. audit committee. B. auditee's manager. C. IS auditor. D. chief executive officer (CEO) of the organization

A. The audit committee should not impair the independence, professionalism and objectivity of the IS auditor by influencing what is included in the audit report. B. The IS auditor's manager may recommend what should or should not be included in an audit report, but the auditee's manager should not influence the content of the report. CORRECT C. The IS auditor should make the final decision about what to include or exclude from the audit report. D. The chief executive officer (CEO) must not provide influence over the content of an audit report as that would be a breach of the independence of the audit function

The PRIMARY purpose for meeting with auditees prior to formally closing a review is to: Select an answer: A. confirm that the auditors did not overlook any important issues. B. gain agreement on the findings. C. receive feedback on the adequacy of the audit procedures. D. test the structure of the final presentation.

A. The closing meeting will identify any misunderstandings or errors in the audit but will not identify any important issues overlooked in the audit. CORRECT B. The primary purpose for meeting with auditees prior to formally closing a review is to gain agreement on the findings and responses from management. C. The closing meeting may obtain comments from management on the conduct of the audit but is not intended to be a formal review of the adequacy of the audit procedures. D. The structure of an audit report and the presentation follows accepted standards and practices. The closing meeting may indicate errors in the audit or presentation but is not intended to test the structure of the presentation.

Which of the following is the BEST factor for determining the required extent of data collection during the planning phase of an IS compliance audit? Select an answer: A. Complexity of the organization's operation B. Findings and issues noted from the prior year C. Purpose, objective and scope of the audit D. Auditor's familiarity with the organization

A. The complexity of the organization's operation is a factor in the planning of an audit, but does not directly affect the determination of how much data to collect. Extent of data collection is subject to the intensity, scope and purpose of the audit. B. Prior findings and issues are factors in the planning of an audit, but do not directly affect the determination of how much data to collect. Data must be collected outside of areas of previous findings. CORRECT C. The extent to which data will be collected during an IS audit is related directly to the purpose, objective and scope of the audit. An audit with a narrow purpose and limited objective and scope is most likely to result in less data collection than an audit with a wider purpose and scope. Statistical analysis may also determine the extent of data collection such as sample size or means of data collection. D. An auditor's familiarity with the organization is a factor in the planning of an audit, but does not directly affect the determination of how much data to collect. The audit must be based on sufficient evidence of the monitoring of controls and not unduly influenced by the auditor's familiarity with the organization.

The PRIMARY advantage of a continuous audit approach is that it: Select an answer: A. does not require an IS auditor to collect evidence on system reliability while processing is taking place. B. allows the IS auditor to review and follow up on audit issues in a timely manner. C. places the responsibility for enforcement and monitoring of controls on the security department instead of audit. D. simplifies the extraction and correlation of data from multiple and complex systems.

A. The continuous audit approach often does require an IS auditor to collect evidence on system reliability while processing is taking place. CORRECT B. Continuous audit allows audit and response to audit issues in a timely manner because audit findings are gathered in near real time. C. Responsibility for enforcement and monitoring of controls is primarily the responsibility of management. D. The use of continuous audit is not based on the complexity or number of systems being monitored.

An IS auditor is evaluating management's risk assessment of information systems. The IS auditor should FIRST review: Select an answer: A. the controls in place. B. the effectiveness of the controls. C. the mechanism for monitoring the risk. D. the threats/vulnerabilities affecting the assets.

A. The controls are irrelevant until the IS auditor knows the threats and risk that the controls are intended to address. B. The effectiveness of the controls must be measured in relation to the risk (based on assets, threats and vulnerabilities) that the controls are intended to address. C. The first step must be to determine the risk that is being managed before reviewing the mechanism of monitoring risk. CORRECT D. One of the key factors to be considered while assessing the information systems risk is the value of the systems (the assets) and the threats and vulnerabilities affecting the assets. The risk related to the use of information assets should be evaluated in isolation from the installed controls.

The extent to which data will be collected during an IS audit should be determined based on the: Select an answer: A. availability of critical and required information. B. auditor's familiarity with the circumstances. C. auditee's ability to find relevant evidence. D. purpose and scope of the audit being done.

A. The extent to which data will be collected during an IS audit should be based on the scope, purpose and requirements of the audit and not be constrained by the ease of obtaining the information or by the IS auditor's familiarity with the area being audited. B. An IS auditor must be objective and thorough and not subject to audit risk through preconceived expected results based on familiarity with the area being audited. C. Collecting all the required evidence is a required element of an IS audit, and the scope of the audit should not be limited by the auditee's ability to find relevant evidence. Where evidence is not readily available, the auditor must ensure that other forms of audit are considered to ensure compliance in the area subject to audit. CORRECT D. The extent to which data will be collected during an IS audit should be related directly to the scope and purpose of the audit. An IS audit with a narrow purpose and scope or just a high-level review would most likely require less data collection than an audit with a wider purpose and scope.

Which of the following is the MOST critical step when planning an IS audit? Select an answer: A. Review findings from prior audits. B. Executive management's approval of the audit plan. C. Review IS security policies and procedures. D. Perform a risk assessment.

A. The findings of a previous audit are of interest to the auditor, but they are not the most critical step. The most critical step involves finding the current issues or high-risk areas, not reviewing the resolution of older issues. A review of historical audit findings could indicate that management is not resolving the items or the recommendation was ineffective. B. Executive management is not required to approve the audit plan. It is typically approved by the audit committee or board of directors. Management could recommend areas to audit. C. Reviewing information security policies and procedures would normally be conducted during fieldwork, not planning. CORRECT D. Of all the steps listed, performing a risk assessment is the most critical. Risk assessment is required by ISACA IS Audit and Assurance Standard 1202 (Risk Assessment in Planning), statement 1202.2: "IS audit and assurance professionals shall identify and assess risk relevant to the area under review, when planning individual engagements." In addition to the standards requirement, if a risk assessment is not performed, then high-risk areas of the auditee systems or operations may not be identified for evaluation.

Which of the following is an advantage of an integrated test facility (ITF)? Select an answer: A. It uses actual master files or dummies and the IS auditor does not have to review the source of the transaction. B. Periodic testing does not require separate test processes. C. It validates application systems and ensures the correct operation of the system. D. The need to prepare test data is eliminated.

A. The integrated test facility (ITF) tests a test transaction as if it were a real transaction and validates that transaction processing is being done correctly. It is not related to reviewing the source of a transaction. CORRECT B. An ITF creates a fictitious entity in the database to process test transactions simultaneously with live input. Its advantage is that periodic testing does not require separate test processes. Careful planning is necessary, and test data must be isolated from production data. C. An ITF does validate the correct operation of a transaction in an application, but it does not ensure that a system is being operated correctly. D. The ITF is based on the integration of test data into the normal process flow, so test data is still required.

What is the PRIMARY requirement that a data mining and auditing software tool should meet? The software tool should: Select an answer: A. interface with various types of enterprise resource planning (ERP) software and databases. B. accurately capture data from the organization's systems without causing excessive performance problems. C. introduce audit hooks into the company's financial systems to support continuous auditing. D. be customizable and support inclusion of custom programming to aid in investigative analysis.

A. The product must interface with the types of systems used by the organization and provide meaningful data for analysis. CORRECT B. While all of the choices above are desirable in a software tool evaluated for auditing and data mining purposes, the most critical requirement is that the tool will work effectively on the systems of the organization being audited. C. The tool should probably work on more than just financial systems and will not necessarily require implementation of audit hooks. D. The tool should be flexible but not necessarily customizable. It should have built-in analysis software tools.

An internal IS audit function is planning a general IS audit. Which of the following activities takes place during the FIRST step of the planning phase? Select an answer: A. Development of an audit program B. Review of the audit charter C. Identification of key information owners D. Development of a risk assessment

A. The results of the risk assessment are used for the input for the audit program. B. The audit charter is prepared when the audit department is established or as updates are needed. Creation of the audit charter is not related to the audit planning phase because it is part of the internal audit governance structure that provides independence for the function. C. A risk assessment must be performed prior to identifying key information owners. Key information owners are generally not directly involved during the planning process of an audit. CORRECT D. A risk assessment should be performed to determine how internal audit resources should be allocated in order to ensure that all material items will be addressed.

Although management has stated otherwise, an IS auditor has reasons to believe that the organization is using software that is not licensed. In this situation, the IS auditor should FIRST: Select an answer: A. include the statement from management in the audit report. B. verify the software is in use through testing. C. include the item in the audit report. D. discuss the issue with senior management because it could have a negative impact on the organization.

A. The statement from management may be included in the audit report, but the auditor should independently validate the statements made by management to ensure completeness and accuracy. CORRECT B. When there is an indication that an organization might be using unlicensed software, the IS auditor should obtain sufficient evidence before including it in report. C. With respect to this matter, representations obtained from management cannot be independently verified. D. If the organization is using software that is not licensed, the IS auditor, to maintain objectivity and independence, must include this in the report, but the IS auditor should verify that this is in fact the case before presenting it to senior management.

An IS auditor reviews an organizational chart PRIMARILY for: A. an understanding of the complexity of the organizational structure. B. investigating various communication channels. C. understanding the responsibilities and authority of individuals. D. investigating the network connected to different employees.

A. Understanding the complexity of the organizational structure would not be the primary reason to review an organizational chart because the chart will not necessarily depict the complexity. B. The organizational chart is a key tool for an auditor to understand roles and responsibilities and reporting lines but is not used for examining communications channels. CORRECT C. An organizational chart provides information about the responsibilities and authority of individuals in the organization. This helps an IS auditor to know if there is a proper segregation of functions. D. A network diagram will provide information about the usage of various communication channels and will indicate the connection of users to the network.

When developing a risk-based audit strategy, an IS auditor should conduct a risk assessment to ensure that: Select an answer: A. controls needed to mitigate risk are in place. B. vulnerabilities and threats are identified. C. audit risk is considered. D. a gap analysis is appropriate.

A. Understanding whether appropriate controls required to mitigate risk are in place is a resultant effect of an audit. CORRECT B. In developing a risk-based audit strategy, it is critical that the risk and vulnerabilities be understood. This will determine the areas to be audited and the extent of coverage. C. Audit risk is an inherent aspect of auditing, is directly related to the audit process and is not relevant to the risk analysis of the environment to be audited. D. A gap analysis would normally be done to compare the actual state to an expected or desirable state.

An IS auditor uses computer-assisted audit techniques (CAATs) to collect and analyze data. Which of the following attributes of evidence is MOST affected by the use of CAATs? Select an answer: A. Usefulness B. Reliability C. Relevance D. Adequacy

A. Usefulness of audit evidence pulled by computer-assisted audit techniques (CAATs) is determined by the audit objective, and the use of CAATs does not have as direct of an impact on usefulness as reliability does. CORRECT B. Because the data are directly collected by the IS auditor, the audit findings can be reported with an emphasis on the reliability of the records that are produced and maintained in the system. The reliability of the source of information used provides reassurance on the findings generated. C. Relevance of audit evidence pulled by CAATs is determined by the audit objective, and the use of CAATs does not have as direct of an impact on relevance as reliability does. D. Adequacy of audit evidence pulled by CAATs is determined by the processes and personnel who author the data, and the use of CAATs does not have any impact on competence.

For a retail business with a large volume of transactions, which of the following audit techniques is the MOST appropriate for addressing emerging risk? Select an answer: A. Use of computer-assisted audit techniques (CAATs) B. Quarterly risk assessments C. Sampling of transaction logs D. Continuous auditing

A. Using software tools such as computer-assisted audit techniques (CAATs) to analyze transaction data can provide detailed analysis of trends and potential risk, but it is not as effective as continuous auditing, because there may be a time differential between executing the software and analyzing the results. B. Quarterly risk assessment may be a good technique but not as responsive as continuous auditing. C. The sampling of transaction logs is a valid audit technique; however, risk may exist that is not captured in the transaction log, and there may be a potential time lag in the analysis. CORRECT D. The implementation of continuous auditing enables a real-time feed of information to management through automated reporting processes so that management may implement corrective actions more quickly.

Which of the following sampling methods would be the MOST effective to determine whether purchase orders issued to vendors have been authorized as per the authorization matrix? Select an answer: A. Variable sampling B. Stratified mean per unit C. Attribute sampling D. Unstratified mean per unit

A. Variable sampling is the method used for substantive testing, which involves testing transactions for quantitative aspects such as monetary values. B. Stratified mean per unit is used in variable sampling. CORRECT C. Attribute sampling is the method used for compliance testing. In this scenario, the operation of a control is being evaluated, and therefore, the attribute of whether each purchase order was correctly authorized would be used to determine compliance with the control. D. Unstratified mean per unit is used in variable sampling.

An IS auditor is reviewing access to an application to determine whether recently added accounts were appropriately authorized. This is an example of: Select an answer: A. variable sampling. B. substantive testing. C. compliance testing. D. stop-or-go sampling.

A. Variable sampling is used to estimate numerical values such as dollar values. B. Substantive testing substantiates the integrity of actual processing such as balances on financial statements. The development of substantive tests is often dependent on the outcome of compliance tests. If compliance tests indicate that there are adequate internal controls, then substantive tests can be minimized. CORRECT C. Compliance testing determines whether controls are being applied in compliance with policy. This includes tests to determine whether new accounts were appropriately authorized. D. Stop-or-go sampling allows a test to be stopped as early as possible and is not appropriate for checking whether procedures have been followed.

During a change control audit of a production system, an IS auditor finds that the change management process is not formally documented and that some migration procedures failed. What should the IS auditor do next? Select an answer: A. Recommend redesigning the change management process. B. Gain more assurance on the findings through root cause analysis. C. Recommend that program migration be stopped until the change process is documented. D. Document the finding and present it to management.

A. While it may be necessary to redesign the change management process, this cannot be done until a root cause analysis is conducted to determine why the current process is not being followed. CORRECT B. A change management process is critical to IT production systems. Before recommending that the organization take any other action (e.g., stopping migrations, redesigning the change management process), the IS auditor should gain assurance that the incidents reported are related to deficiencies in the change management process and not caused by some process other than change management. C. A business relies on being able to make changes when necessary, and security patches must often be deployed promptly. It would not be feasible to halt all changes until a new process is developed. D. The results of the audit including the findings of noncompliance will be delivered to management once a root cause analysis of the issue has been completed.

General ledger (GL) data are required for an audit. Instead of asking IT to extract the data, the IS auditor is granted direct access to the data. What is the MAIN advantage of this approach? Select an answer: A. Reduction of IT person-hours to support the audit B. Reduction of the likelihood of errors in the extraction process C. Greater flexibility for the audit department D. Greater assurance of data validity

A. While the burden on IT staff to support the audit may decrease if the IS auditor directly extracts the dates, this advantage is not as significant as the increased data validity. B. The risk of errors would increase because IS auditors generally have a wider, but less detailed, technical knowledge of the internal data structure and database technicalities. C. There may be more flexibility for the IS auditor to adjust the data extracts to meet various audit requirements; however, this is not the main advantage. CORRECT D. If the IS auditor executes the data extraction, there is greater assurance that the extraction criteria will not interfere with the required completeness and therefore all required data will be collected. Asking IT to extract the data may expose the risk of filtering out exceptions that should be seen by the auditor. Also, if the IS auditor collects the data, all internal references correlating the various data tables/elements will be understood, and this knowledge may reveal vital elements to the completeness and correctness of the overall audit activity.

When using an integrated test facility (ITF), an IS auditor should ensure that: Select an answer: A. production data are used for testing. B. test data are isolated from production data. C. a test data generator is used. D. master files are updated with the test data.

A. While using an integrated test facility (ITF) ensures that periodic testing does not require a separate test process, there is a need to isolate test data from production data. CORRECT B. An ITF creates a fictitious file in the database, allowing for test transactions to be processed simultaneously with live data. The test data must be kept separate from production data. C. An IS auditor is not required to use production data or a test data generator. D. Production master files should not be updated with test data.

An IS auditor is reviewing a software application that is built on the principles of service-oriented architecture (SOA). What is the INITIAL step? Select an answer: A. Understanding services and their allocation to business processes by reviewing the service repository documentation. B. Sampling the use of service security standards as represented by the Security Assertions Markup Language (SAML). C. Reviewing the service level agreements (SLAs) established for all system providers. D. Auditing the core service and its dependencies on other systems.

CORRECT A. A service-oriented architecture (SOA) relies on the principles of a distributed environment in which services encapsulate business logic as a black box and might be deliberately combined to depict real-world business processes. Before reviewing services in detail, it is essential for the IS auditor to comprehend the mapping of business processes to services. B. Sampling the use of service security standards as represented by the Security Assertions Markup Language (SAML) is an essential follow-up step to understanding services and their allocation to business, but is not the initial step. C. Reviewing the service level agreements (SLAs) is an essential follow-up step to understanding services and their allocation to business, but is not the initial step. D. Auditing the core service and its dependencies with others would most likely be a part of the audit, but the IS auditor must first gain an understanding of the business processes and how the systems support those processes.

When evaluating the collective effect of preventive, detective and corrective controls within a process, an IS auditor should be aware of which of the following? Select an answer: A. The point at which controls are exercised as data flow through the system B. Only preventive and detective controls are relevant C. Corrective controls are regarded as compensating D. Classification allows an IS auditor to determine which controls are missing

CORRECT A. An IS auditor should focus on when controls are exercised as data flow through a computer system. B. Corrective controls may also be relevant because they allow an error or problem to be corrected. C. Corrective controls remove or reduce the effects of errors or irregularities and are not exclusively regarded as compensating controls. D. The existence and function of controls is important but not the classification.

After initial investigation, an IS auditor has reasons to believe that fraud may be present. The IS auditor should: Select an answer: A. expand activities to determine whether an investigation is warranted. B. report the matter to the audit committee. C. report the possibility of fraud to management. D. consult with external legal counsel to determine the course of action to be taken.

CORRECT A. An IS auditor's responsibilities for detecting fraud include evaluating fraud indicators and deciding whether any additional action is necessary or whether an investigation should be recommended. B. The IS auditor should notify the appropriate authorities within the organization only if it has determined that the indicators of fraud are sufficient to recommend an investigation. C. The IS auditor should report the possibility of fraud to management only after there is sufficient evidence to launch an investigation. This may be affected by whether management may be involved in the fraud. D. Normally, the IS auditor does not have authority to consult with external legal counsel.

Which of the following sampling methods is MOST useful when testing for compliance? Select an answer: A. Attribute sampling B. Variable sampling C. Stratified mean per unit sampling D. Difference estimation sampling

CORRECT A. Attribute sampling is the primary sampling method used for compliance testing. Attribute sampling is a sampling model that is used to estimate the rate of occurrence of a specific quality (attribute) in a population and is used in compliance testing to confirm whether the quality exists. For example, an attribute sample may check all transactions over a certain pre-defined dollar amount for proper approvals. B. Variable sampling is based on the calculation of a mean from a sample extracted from the entire population and using that to estimate the characteristics of the entire population. For example, a sample of 10 items shows an average price of US $10 per item. For the entire population of 1,000 items, the total value would be estimated to be US $10,000. This is not a good way to measure compliance with a process. C. Stratified mean sampling attempts to ensure that the entire population is represented in the sample. This is not an effective way to measure compliance. D. Difference estimation sampling examines measure deviations and extraordinary items and is not a good way to measure compliance.

An IS auditor wants to determine the number of purchase orders not appropriately approved. Which of the following sampling techniques should an IS auditor use to draw such conclusions? A. Attribute B. Variable C. Stop-or-go D. Judgment

CORRECT A. Attribute sampling is used to test compliance of transactions to controls—in this instance, the existence of appropriate approval. B. Variable sampling is used in substantive testing situations and deals with population characteristics that vary, such as monetary values and weights. C. Stop-or-go sampling is used when the expected occurrence rate is extremely low. D. Judgment sampling is not relevant here. It refers to a subjective approach of determining sample size and selection criteria of elements of the sample.

A PRIMARY benefit derived for an organization employing control self-assessment (CSA) techniques is that it: Select an answer: A. can identify high-risk areas that might need a detailed review later. B. allows IS auditors to independently assess risk. C. can be used as a replacement for traditional audits. D. allows management to relinquish responsibility for control.

CORRECT A. Control self-assessment (CSA) is predicated on the review of high-risk areas that either need immediate attention or may require a more thorough review at a later date. B. CSA requires the involvement of IS auditors and line management. What occurs is that the internal audit function shifts some of the control monitoring responsibilities to the functional areas. C. CSA is not a replacement for traditional audits. CSA is not intended to replace audit's responsibilities, but to enhance them. D. CSA does not allow management to relinquish its responsibility for control.

Which of the following would normally be the MOST reliable evidence for an IS auditor? Select an answer: A. A confirmation letter received from a third party verifying an account balance B. Assurance from line management that an application is working as designed C. Trend data obtained from World Wide Web (Internet) sources D. Ratio analysis developed by the IS auditor from reports supplied by line management

CORRECT A. Evidence obtained from independent third parties is almost always considered to be more reliable than assurance provided by local management. B. Because management is not objective and may not understand the risk and control environment, and they are only providing evidence that the application is working correctly (not the controls), their assurance would not be an acceptable level of trust for audit evidence. C. Data collected from the Internet is not necessarily trustworthy or independently validated. D. Ratio analysis can identify trends and deviations from a baseline but is not reliable evidence.

An IS auditor should use statistical sampling and not judgmental (nonstatistical) sampling, when: A. the probability of error must be objectively quantified. B. the auditor wants to avoid sampling risk. C. generalized audit software is unavailable. D. the tolerable error rate cannot be determined.

CORRECT A. Given an expected error rate and confidence level, statistical sampling is an objective method of sampling, which helps an IS auditor determine the sample size and quantify the probability of error (confidence coefficient). B. Sampling risk is the risk of a sample not being representative of the population. This risk exists for both judgment and statistical samples. C. Statistical sampling can use generalized audit software, but it is not required. D. The tolerable error rate must be predetermined for both judgment and statistical sampling.

While planning an IS audit, an assessment of risk should be made to provide: Select an answer: A. reasonable assurance that the audit will cover material items. B. definite assurance that material items will be covered during the audit work. C. reasonable assurance that all items will be covered by the audit. D. sufficient assurance that all items will be covered during the audit work.

CORRECT A. ISACA IS Audit and Assurance Guideline 2202 (Risk Assessment in Planning) states that the applied risk assessment approach should help with the prioritization and scheduling process of the IS audit and assurance work. It should support the selection process of areas and items of audit interest and the decision process to design and conduct particular IS audit engagements. B. Definite assurance that material items will be covered during the audit work is an impractical proposition. C. Reasonable assurance that all items will be covered during the audit work is not the correct answer, as primarily it is material items that need to be covered, not all items. D. Sufficient assurance that all items will be covered is not as important as ensuring that the audit will cover all material items.

During the planning stage of an IS audit, the PRIMARY goal of an IS auditor is to: Select an answer: A. address audit objectives. B. collect sufficient evidence. C. specify appropriate tests. D. minimize audit resources.

CORRECT A. ISACA IS Audit and Assurance Standards require that an IS auditor plan the audit work to address the audit objectives. The activities described in choices B, C and D are all undertaken to address audit objectives and, thus, are secondary to choice A. B. The IS auditor does not collect evidence in the planning stage of an audit. C. Specifying appropriate tests is not the primary goal of audit planning. D. Effective use of audit resources is a goal of audit planning, not minimizing audit resources.

When testing program change requests for a remote system, an IS auditor finds that the number of changes available for sampling would not provide a reasonable level of assurance. What is the MOST appropriate action for the IS auditor to take? Select an answer: A. Develop an alternate testing procedure. B. Report the finding to management. C. Perform a walk-through of the change management process. D. Create additional sample data to test additional changes.

CORRECT A. If a sample size objective cannot be met with the given data, the IS auditor would not be able to provide assurance regarding the testing objective. In this instance, the IS auditor should develop (with audit management approval) an alternate testing procedure. B. There is not enough evidence to report the finding as a deficiency. C. A walk-through should not be initiated until an analysis is performed to confirm that this could provide the required assurance. D. It would not be appropriate for an IS auditor to create sample data for the purpose of the audit.

An IS auditor is reviewing security controls for a critical web-based system prior to implementation. The results of the penetration test are inconclusive, and the results will not be finalized prior to implementation. Which of the following is the BEST option for the IS auditor?? Select an answer: A. Publish a report based on the available information, highlighting the potential security weaknesses and the requirement for follow-up audit testing. B. Publish a report omitting the areas where the evidence obtained from testing was inconclusive. C. Request a delay of the implementation date until additional security testing can be completed and evidence of appropriate controls can be obtained. D. Inform management that audit work cannot be completed prior to implementation and recommend that the audit be postponed.

CORRECT A. If the IS auditor cannot gain sufficient assurance for a critical system within the agreed-on time frame, this fact should be highlighted in the audit report and follow-up testing should be scheduled for a later date. Management could then determine whether any of the potential weaknesses identified were significant enough to delay the go-live date for the system. B. It is not acceptable for the IS auditor to ignore areas of potential weakness because conclusive evidence could not be obtained within the agreed-on audit time frame. ISACA IS Audit and Assurance Standards would be violated if these areas were omitted from the audit report. C. Extending the time frame for the audit and delaying the go-live date is unlikely to be acceptable in this scenario where the system involved is business-critical. In any case, a delay to the go-live date must be the decision of business management, not the IS auditor. In this scenario, the IS auditor should present business management with all available information by the agreed-on date. D. Failure to obtain sufficient evidence in one part of an audit engagement does not justify cancelling or postponing the audit; this would violate the audit guideline concerning due professional care.

Corrective action has been taken by an auditee immediately after the identification of a reportable finding. The auditor should: Select an answer: A. include the finding in the final report, because the IS auditor is responsible for an accurate report of all findings. B. not include the finding in the final report because management resolved the item. C. not include the finding in the final report, because corrective action can be verified by the IS auditor during the audit. D. include the finding in the closing meeting for discussion purposes only.

CORRECT A. Including the finding in the final report is a generally accepted audit practice. If an action is taken after the audit started and before it ended, the audit report should identify the finding and describe the corrective action taken. An audit report should reflect the situation, as it existed at the start of the audit. All corrective actions taken by the auditee should be reported in writing. B. The audit report should contain all relevant findings and the response from management even if the finding has been resolved. This would mean that subsequent audits may test for the continued resolution of the control. C. The audit report should contain the finding so that it is documented and the removal of the control subsequent to the audit would be noticed. D. The audit report should contain the finding and resolution, and this can be mentioned in the final meeting. The audit report should list all relevant findings and the response from management

Which of the following situations could impair the independence of an IS auditor? The IS auditor: Select an answer: A. implemented specific functionality during the development of an application. B. designed an embedded audit module for auditing an application. C. participated as a member of an application project team and did not have operational responsibilities. D. provided consulting advice concerning application good practices.

CORRECT A. Independence may be impaired if an IS auditor is, or has been, actively involved in the development, acquisition and implementation of the application system. B. Designing an embedded audit module does not impair an IS auditor's independence. C. An IS auditor should not audit work that they have done but just participating as a member of the application system project team does not impair an IS auditor's independence. D. An IS auditor's independence is not impaired by providing advice on known good practices.

Which of the following responsibilities would MOST likely compromise the independence of an IS auditor when reviewing the risk management process? Select an answer: A. Participating in the design of the risk management framework B. Advising on different implementation techniques C. Facilitating risk awareness training D. Performing due diligence of the risk management processes

CORRECT A. Participating in the design of the risk management framework involves designing controls, which will compromise the independence of the IS auditor to audit the risk management process. B. Advising on different implementation techniques will not compromise the IS auditor's independence because the IS auditor will not be involved in the decision-making process. C. Facilitating awareness training will not hamper the IS auditor's independence because the auditor will not be involved in the decision-making process. D. Due diligence reviews are a type of audit generally related to mergers and acquisitions.

When selecting audit procedures, an IS auditor should use professional judgment to ensure that: Select an answer: A. sufficient evidence will be collected. B. significant deficiencies will be corrected within a reasonable period. C. all material weaknesses will be identified. D. audit costs will be kept at a minimum level.

CORRECT A. Procedures are processes an IS auditor may follow in an audit engagement. In determining the appropriateness of any specific procedure, an IS auditor should use professional judgment appropriate to the specific circumstances. Professional judgment involves a subjective and often qualitative evaluation of conditions arising in the course of an audit. Judgment addresses a grey area where binary (yes/no) decisions are not appropriate and the IS auditor's past experience plays a key role in making a judgment. The IS auditor should use judgment in assessing the sufficiency of evidence to be collected. ISACA's guidelines provide information on how to meet the standards when performing IS audit work. B. The correction of deficiencies is the responsibility of management and is not a part of the audit procedure selection process. C. Identifying material weaknesses is the result of appropriate competence, experience and thoroughness in planning and executing the audit and not of professional judgment. Professional judgment is not a primary input to the financial aspects of the audit. Audit procedures and use of professional judgment cannot ensure that all deficiencies/weaknesses will be identified and corrected. D. Professional judgment will ensure that audit resources and costs are used wisely, but this is not the primary objective of the auditor when selecting audit procedures.

Comparing data from an accounts payable application with invoices received from vendors in the month of December is BEST described as: A. substantive testing. B. compliance testing. C. qualitative analysis. D. judgment sampling.

CORRECT A. Substantive testing involves obtaining audit evidence on the completeness, accuracy or existence of data at the individual transaction level. This can be achieved by comparing the data in the application to the base document. In this case, comparison is made between accounts payable data and the vendor invoices. B. Compliance testing involves testing the controls designed to obtain audit evidence on both the effectiveness of the controls and their operation during the audit period. C. Qualitative analysis is typically related to risk analysis and should not be used in this scenario. D. Judgment sampling is a sample that is selected subjectively or not at random, or in which the sampling results are not evaluated mathematically. This audit probably does not require sampling because all activity in the month will be audited.

An IS auditor finds a small number of user access requests that had not been authorized by managers through the normal predefined workflow steps and escalation rules. The IS auditor should: Select an answer: A. perform an additional analysis. B. report the problem to the audit committee. C. conduct a security risk assessment. D. recommend that the owner of the identity management (IDM) system fix the workflow issues.

CORRECT A. The IS auditor needs to perform substantive testing and additional analysis to determine why the approval and workflow processes are not working as intended. Before making any recommendation, the IS auditor should gain a good understanding of the scope of the problem and what factors caused this incident. The IS auditor should identify whether the issue was caused by managers not following procedures, by a problem with the workflow of the automated system or a combination of the two. B. The IS auditor does not yet have enough information to report the problem. C. Changing the scope of the IS audit or conducting a security risk assessment would require more detailed information about the processes and violations being reviewed. D. The IS auditor must first determine the root cause and impact of the findings and does not have enough information to recommend fixing the workflow issues.

The effect of which of the following should have priority in planning the scope and objectives of an IS audit? Select an answer: A. Applicable statutory requirements B. Applicable corporate standards C. Applicable industry good practices D. Organizational policies and procedures

CORRECT A. The effect of applicable statutory requirements must be factored in while planning an IS audit—the IS auditor has no options in this respect because there can be no limitation of scope in respect to statutory requirements. B. Statutory requirements always take priority over corporate standards. C. Industry good practices help plan an audit; however, good practices are not mandatory and can be deviated from to meet organization objectives. D. Organizational policies and procedures are important, but statutory requirements always take priority. Organizational policies must be in alignment with statutory requirements.

The PRIMARY reason an IS auditor performs a functional walk-through during the preliminary phase of an audit assignment is to: Select an answer: A. understand the business process. B. comply with auditing standards. C. identify control weakness. D. develop the risk assessment.

CORRECT A. Understanding the business process is the first step an IS auditor needs to perform. B. ISACA IS Audit and Assurance Standards encourage adoption of the audit procedures/processes required to assist the IS auditor in performing IS audits more effectively. However, standards do not require an IS auditor to perform a process walk-through at the commencement of an audit engagement. C. Identifying control weaknesses is not the primary reason for the walk-through and typically occurs at a later stage in the audit. D. The main reason is to understand the business process. The risk assessment would be developed after the business process is understood.

An external IS auditor issues an audit report pointing out the lack of firewall protection features at the perimeter network gateway and recommends a specific vendor product to address this vulnerability. The IS auditor has failed to exercise: Select an answer: A. professional independence B. organizational independence. C. technical competence. D. professional competence.

CORRECT A. When an IS auditor recommends a specific vendor, that compromises the auditor's professional independence. B. Organizational independence has no relevance to the content of an audit report and should be considered at the time of accepting the engagement. C. Technical competence is not relevant to the requirement of independence. D. Professional competence is not relevant to the requirement of independence.

In the process of evaluating program change controls, an IS auditor would use source code comparison software to: Select an answer: A. examine source program changes without information from IS personnel. B. detect a source program change made between acquiring a copy of the source and the comparison run. C. confirm that the control copy is the current version of the production program. D. ensure that all changes made in the current source copy are tested.

CORRECT A. When an IS auditor uses a source code comparison to examine source program changes without information from IS personnel, the IS auditor has an objective, independent and relatively complete assurance of program changes because the source code comparison will identify the changes. B. The changes detected by the source code comparison are between two versions of the software. This will not detect changes made since the acquisition of the copy of the software. C. This is a function of library management, not source code comparison. An IS auditor will have to gain this assurance separately. D. Source code comparison will detect all changes between an original and a changed program; however, it will not ensure that the changes have been adequately tested.

In planning an IS audit, the MOST critical step is the identification of the: A. areas of significant risk. B. skill sets of the audit staff. C. test steps in the audit. D. time allotted for the audit.

CORRECT A. When designing a risk-based audit plan, it is important to identify the areas of highest risk to determine the areas to be audited. B. The skill sets of the audit staff should have been considered before deciding and selecting the audit. Where the skills are inadequate, the organization should consider utilizing external resources. C. Test steps for the audit are not as critical during the audit planning process as identifying the areas of risk that should be audited. D. The time allotted for an audit is determined during the planning process based on the areas to be audited, and is primarily based on the requirement for conducting an appropriate audit.


Conjuntos de estudio relacionados

Module 04: Program and App Use and Development Quiz

View Set

Drug therapy for myasthenia Gravis and Alzheimer's disease

View Set

Chapter 38: The Loss of Biodiversity

View Set

Combo with "Strategic Management Chapter 5 - T/F" and 1 other

View Set

Sociology 213 Test 5 Ch. 10 Marriage and Communication in Intimate Relationships Ch. 12 Raising Children: Promises and Pitfalls

View Set